Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4960 - Security Advisory
Issued:
2024-08-07
Updated:
2024-08-07

RHSA-2024:4960 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.14.34 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.14.34 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.34. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:4963

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames

causes DoS (CVE-2023-45288)

  • golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA

payloads (CVE-2024-1394)

  • dnspython: denial of service in stub resolver (CVE-2023-29483)
  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

(CVE-2023-48795)

  • containers/image: digest type does not guarantee valid type

(CVE-2024-3727)

  • go-retryablehttp: url might write sensitive information to log file

(CVE-2024-6104)

  • openssh: Possible remote code execution due to a race condition in signal

handling affecting Red Hat Enterprise Linux 9 (CVE-2024-6409)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:d703e6615b85a6f94fb3f3e490f2eb4514412bc018ecfe967f57f4221116a718

(For s390x architecture)
The image digest is sha256:5974477b97dd1b519790c6eaf644c8a4a00fe4347eb18551a94754075ca690dd

(For ppc64le architecture)
The image digest is sha256:43013ace5c68f0ba4dd2b648df54e1bbd8a4cd4ed301cd252d2b403c0ca9180f

(For aarch64 architecture)
The image digest is sha256:1eb0e157f57bebcfa8feed480479e540e60d93c4f93c951870002dbacd42c639

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
  • BZ - 2262921 - CVE-2024-1394 golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
  • BZ - 2274520 - CVE-2023-29483 dnspython: denial of service in stub resolver
  • BZ - 2274767 - CVE-2024-3727 containers/image: digest type does not guarantee valid type
  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • BZ - 2295085 - CVE-2024-6409 openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9
  • OCPBUGS-33022 - Missing 'ping' executable file on s390x node in origin tests:[sig-network][Feature:EgressFirewall]
  • OCPBUGS-33367 - [Jira:"NetworkEdge"] monitor test service-type-load-balancer-availability setup fails frequently in 4.14 & 4.15 PowerVS CI jobs
  • OCPBUGS-36159 - AWS - CPO can use incorrect CIDR range on the default worker security group
  • OCPBUGS-36380 - [release4.14] Insights Operator to collect the 'prometheus' and 'alertmanager' instances
  • OCPBUGS-36397 - Kube-scheduler panics in OCP 4.14 when Pod has invalid Node selector
  • OCPBUGS-36452 - [4.14] Can't install operator on 4.15 after uninstalling it on a prior version
  • OCPBUGS-36467 - [Backport 4.14] OCP upgrade from 4.13 to 4.14 triggers the error "failed to update canary route openshift-ingress-canary/canary"
  • OCPBUGS-36555 - [release-4.14] Allow configuring router default connect timeout on an ingress controller
  • OCPBUGS-36565 - PrometheusOperatorRejectedResources should link its runbook
  • OCPBUGS-36716 - Cloud credential operator logs two errors per second when awsSTSIAMRoleARN is empty
  • OCPBUGS-36748 - 4.14 PowerVS CI jobs are failing with error-" yq-v4: not found"
  • OCPBUGS-36800 - 4.14: Build Tests Reference EOL Ruby Image
  • OCPBUGS-36915 - Node fails to join cluster as CSR contains wrong hostname in dualstack setup
  • OCPBUGS-37068 - [4.14] Bootimage bump tracker
  • OCPBUGS-37204 - PTP operator showing high cpu utilization with steady workload on OCP 4.15
  • OCPBUGS-37242 - Very high ts2phc offsets reported in linuxptp log while metrics show ts2phc clock_state is locked and GM clock_state is FREERUN
  • OCPBUGS-37276 - Update to azidentity v1.7.0 [4.14]
  • OCPBUGS-37502 - [4.14] haproxy crashlooping fresh install Openshift 4.14.10
  • OCPBUGS-37197 - [4.14] ovs-vswitchd is using isolated cpu pool instead of reserved pool

CVEs

  • CVE-2023-29483
  • CVE-2023-45288
  • CVE-2023-45289
  • CVE-2023-45290
  • CVE-2023-48795
  • CVE-2024-1394
  • CVE-2024-3727
  • CVE-2024-5564
  • CVE-2024-6104
  • CVE-2024-6409
  • CVE-2024-24783
  • CVE-2024-24784
  • CVE-2024-24785
  • CVE-2024-24786
  • CVE-2024-24788
  • CVE-2024-28176
  • CVE-2024-32487
  • CVE-2024-34064
  • CVE-2024-37298
  • CVE-2024-38474
  • CVE-2024-38475
  • CVE-2024-38477

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/driver-toolkit-rhel9@sha256:1a43be3b3e596a67a270067c64697755de2a0918610e3ab491842363bd0f3993
openshift4/network-tools-rhel8@sha256:5914dba2f4066f5104ad13ab883470d4b50fa24f80abe6512b4ad4e22dc42d75
openshift4/ose-agent-installer-api-server-rhel8@sha256:21e1eb3457b5a0b8e3e1ed8c3e9437b90656dca992755814d07d9055c5e4e67d
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8577f6915c1c8f5014d371e30ceb34ea7786a292991ade5412dc1452e4541ac5
openshift4/ose-agent-installer-node-agent-rhel9@sha256:9320c859e80f949e45ca413c925bc737e7d44eb7a6ada04cef20ee60321587d1
openshift4/ose-agent-installer-utils-rhel9@sha256:1b626fac3dbe69def883ca021613435957590c56d320370caa3cd44a09a7442c
openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ab42e108468306492ac74f6fc2953833659c81bd469943dbaf7aa41d2042882a
openshift4/ose-baremetal-installer-rhel8@sha256:594f20f31c2064776e793108481246d6c0e14e55c0a1d4b994e865c318c6778a
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:27800b26baeecee80ef518d32bcd64209a5c7b4116f27ad13eb62ac41b11283f
openshift4/ose-cli@sha256:3f7b8e35674c05b7874193aba994fd4655d1bbc01f83ac32bd9ee6b33eadcfa4
openshift4/ose-cli-artifacts@sha256:0a3413c43c924981c8f8265651dbaee1be049c1bff7a7ed6c9d01a0b6d27073c
openshift4/ose-cloud-credential-operator@sha256:855acfe30cc1629448092fbe314ff78e19c6692119676f61edb78eabd14e259c
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2ce83e57ed1657175f047ca810fde71db47cd826c1c382ffca3b62b1ffafcd2
openshift4/ose-cluster-ingress-operator@sha256:57601332661d35ab666135168e32aabdeeaa79df3383bcb7c7f0c3987d04fd47
openshift4/ose-cluster-monitoring-operator@sha256:2796d2d9cc1727b5e4b0bde19f98d930c7e1ef66e7f7a5f45b18f0c24db93804
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f28961446a8af650058abe42c0c4000b539c7cd628fbbfa6d3b5bf4a08719993
openshift4/ose-cluster-node-tuning-operator@sha256:f28961446a8af650058abe42c0c4000b539c7cd628fbbfa6d3b5bf4a08719993
openshift4/ose-console@sha256:65627d2b57a7373537bc9a84ff4d5b4976ca4f3558a16b7fa1ce11f708438eff
openshift4/ose-deployer@sha256:ec040d54dbfc773ce7517a4c0ffa42f91a0285228e81821b95435adf8eee78ec
openshift4/ose-hypershift-rhel8@sha256:42c404cb2c559adaafdaaa6b6242316a686b8770f733027da8600145b185bdb9
openshift4/ose-installer@sha256:0e7d8d2447fff39cdd57b15fabb566421e39bad077b1cd6a01c0f85f2fbfe192
openshift4/ose-installer-artifacts@sha256:90b558c1550d4133eb2b0a726b3adc5d6e0aeaedecd96829742aabb005e8e63a
openshift4/ose-ironic-agent-rhel9@sha256:ad977a91de03a4921bb725a87e39b32e9363edb42e6a44baecbf48b0fd3abd0f
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:d8724435808356feaaf9f923b971cd468eacc67026295970c07ed1ce7ef1b09e
openshift4/ose-ironic-rhel9@sha256:e3068137a2ff966fb28594e63cd3a2a31d0eccb072c014f1b76032409fbb7e4d
openshift4/ose-machine-config-operator@sha256:32ad233612e1823b7e75d4a5ba4c7f3c9254eb7a0cb5dad09399e3afbe137a9d
openshift4/ose-machine-os-images-rhel8@sha256:22c09aa00d900577debec199ad37dc6c9beee6a36e9c0b56913fbea6e23cb82c
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:76d409b73efe1efe62b9e064e5801f54f797c43dd0a8d189e12a0b2a2304e2bf
openshift4/ose-must-gather@sha256:34ac6918ff8999e667b15841736ad8cb99d3669e66599b117d0f5b65c1dfe768
openshift4/ose-oauth-apiserver-rhel8@sha256:5f800a2cd683d2fd3314cfedaa546283a1555055e1e5928faf38f0d18eafa738
openshift4/ose-operator-lifecycle-manager@sha256:52d92c3fc20eaf75feb9e64b67ebf0c1fa1de5bac481cf1ea9af79498b3176a0
openshift4/ose-operator-registry@sha256:8ffc7f4f8b92476878fcda2cd489737095a245581609561bad7d91643bf52222
openshift4/ose-ovn-kubernetes-rhel9@sha256:10d31c4c144faebfb9c477c3ddc18e2329ede993a60bc8ca629b462ba086d07e
openshift4/ose-ovn-kubernetes@sha256:10d31c4c144faebfb9c477c3ddc18e2329ede993a60bc8ca629b462ba086d07e
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5763bf4e92c8707bcb8a543378177f8fe0c92192477b6667683f6f387be947ae
openshift4/ose-sdn-rhel8@sha256:18d01749702321df4f8184b124facac14ccf7754aa8a39c61601040e16c3d926
openshift4/ose-tests@sha256:a46ef34d509098a619e461537a1275752ec47a198537d1a1b9035f089b4c7d5c
openshift4/ose-tools-rhel8@sha256:7c837f43bcd2ca3ae0dbb80e0a046e2d97876ed9124f9454cded63bdfe1fb5a9

ppc64le

openshift4/driver-toolkit-rhel9@sha256:13b5d54b1fa9f33b1a36b4edababfb0bebcd80698e05ddc83b9f91ee75a0f407
openshift4/network-tools-rhel8@sha256:fb5860685db2f1dbc3ae868f27d73ebe1de08a334920973b827ba72be965da7a
openshift4/ose-agent-installer-api-server-rhel8@sha256:4534704fa226e5a5822df4970671688600dffb972e63ed824bce8be72cd9861d
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fe1423a9a39ca606e94046d92951c8993dc0f179722f6c9a30c2304beb49d760
openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ea9cbe10f50810e3a7f870eed222bc79f469785678b41788e4607c13f29ca97
openshift4/ose-agent-installer-utils-rhel9@sha256:5bc8b363c61bdc63ecb2f66cac24f112eb9050cb8c6d4bbc80d286190b9d0586
openshift4/ose-baremetal-installer-rhel8@sha256:8281ac51aa72fee9c2af1d660cc6bbff57e6b21dabe88a8d29de642ef7bba373
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3391e16a6ee621c76b627cf54fdd974a76138ed789c3a72e0837e6e3e3ad58b
openshift4/ose-cli@sha256:2c6c74d1a0ff713341c1b05c8854ca7c1d3787de9ec640c6ce41593c79c736ca
openshift4/ose-cli-artifacts@sha256:e5ef7c1c93e4787355dec0ea57e9f7f54298249badb896666901f45ab4f52fa0
openshift4/ose-cloud-credential-operator@sha256:18087a16de69a74a722ab505da601de1fc53e2630a776e8596bfbc284fad6fcd
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:08eb6b3f495c23fad08ce86c495720b42827292208d4b8e1f02de0f5e34c10a3
openshift4/ose-cluster-ingress-operator@sha256:849ff5fb690ffda46b6ce329d05a20be7c63648252b63dd3d5fbb1617096bdfc
openshift4/ose-cluster-monitoring-operator@sha256:16ff5d374c7063ffcd9bc8abafa7e711c58a9e763c293e2e51c98fb0cc8fe5bd
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:364ab3c6fe0009cef4160feb020e180b1c9966d4a8fa9f5dbd41ea5fb1840ece
openshift4/ose-cluster-node-tuning-operator@sha256:364ab3c6fe0009cef4160feb020e180b1c9966d4a8fa9f5dbd41ea5fb1840ece
openshift4/ose-console@sha256:b0a9189322c1c81ae5d65ee780390a13e44f1d8831029b8027cc2c8f38353b55
openshift4/ose-deployer@sha256:6a3d576c6558b61966cf59b38ef59432728c6dd596759c43e3530f615536dc9c
openshift4/ose-hypershift-rhel8@sha256:548da0f67d512bbac1baa053ef7e9fb605502e06fa4e18b87e4371ccf3f48018
openshift4/ose-installer@sha256:6d7932589dbbe917a5e2b93d8fcb64293bf93df6741bab7713bf5c98f7de0fee
openshift4/ose-installer-artifacts@sha256:42404b4cc59d4272f9d6a77338d218b083a2e24b1300080431d081d06c0ce93a
openshift4/ose-machine-config-operator@sha256:ca28d6f6e6d58489146f26e12c9a285f26f45c279ee54b3bc53c052319c3f259
openshift4/ose-machine-os-images-rhel8@sha256:afa1256706e8c1c487e7995ecbd69ca012d289949d116971a90164a649385f22
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a68ffeeb14d5efd9d3edbb600e0cea15e2ae3c53d8df1848e4e67913307a2340
openshift4/ose-must-gather@sha256:47a7c6f3bca4579ced69dcc4f7e9a67d235eab7932b9e2565ff74f58c04527e5
openshift4/ose-oauth-apiserver-rhel8@sha256:22033325162263af04d125f0e080ec14517f4ef826ecb7d1115578b3e3c28c44
openshift4/ose-operator-lifecycle-manager@sha256:4dcb2a35982c5da2e20749b2f8097ff9012c4e29dd65be09c5ff5e371488acf2
openshift4/ose-operator-registry@sha256:7d955b17f20555c182ce8098a0ff5dd6c3c38c4c19f499bf3d50558aaba69e3e
openshift4/ose-ovn-kubernetes-rhel9@sha256:679ad1f9cc6178b513ee9145721b8458096928cf1b3202e5241215c95e989807
openshift4/ose-ovn-kubernetes@sha256:679ad1f9cc6178b513ee9145721b8458096928cf1b3202e5241215c95e989807
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9d652f5719cbc25eea18144bd6d295b0e78f26a897dbf11c897f85644c8a1c59
openshift4/ose-sdn-rhel8@sha256:c25713e58c24c4fe5f75d4935fe106c9d5dc87eb83e1dcd4f4faa78b6b65c5f8
openshift4/ose-tests@sha256:bffa5d96e97188001dd2cc0916dbf11bcf1e0de5e7b80d3ebb96977daea9d40d
openshift4/ose-tools-rhel8@sha256:56d1544cd779102eec74899073b2a633c594f3d09a69018f119213913ca441ff

s390x

openshift4/driver-toolkit-rhel9@sha256:e8f8cf2189cf8b0bf0b8822b07d085a9700080f8b0aef70ce169935c6ee2859b
openshift4/network-tools-rhel8@sha256:dbaaa3af89f6f865e561408aa9ee6df9d34ba3c897a6c7599e3491d32458b8ba
openshift4/ose-agent-installer-api-server-rhel8@sha256:de389525b0ec234625e8beded112bd89010eb4979b6f211a4ae164e0f1bec8c4
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:52a18a107792445cea3de31b8ca92cd5f40a11632a487c27c9e40ff66938aa8d
openshift4/ose-agent-installer-node-agent-rhel9@sha256:30b2deb300c899dc4e147ae24c50ad02d72a5290afaefafd732d34d5960d8883
openshift4/ose-agent-installer-utils-rhel9@sha256:0c5bf1fe09028d792073e9fc82cff23c71e7ecbb79899b91929bee6ac3205a66
openshift4/ose-baremetal-installer-rhel8@sha256:81907848885c5bbccf08a328ebb081c4a3e22d9ca5e2eae1e16d9215afc5d2bc
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1bd7a9fa4cc2fa6301ba248515a9b1e7ad772fb78f311003632ac67179381d7b
openshift4/ose-cli@sha256:e31c7d79eaf4047726ac3ed171ff2aa92ce3dece149e3005cd5b5d7ae2a78c5f
openshift4/ose-cli-artifacts@sha256:a27b7a5a32e7a11f9b3e08f801ab39fee55263cb6d041858726e54b997898b38
openshift4/ose-cloud-credential-operator@sha256:de9d5b6af66690daaa8d24bf53e2139a9154db2bfe5edaf911e6518608c6c6dd
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60b4b93c9236d98723bec00fb0feb6b1ada21b7ab4e976dd9d33ef37847cb6d5
openshift4/ose-cluster-ingress-operator@sha256:a07a64d4971e05638c33401791d728852f07491b5713e71093f83a7ad4ea70e9
openshift4/ose-cluster-monitoring-operator@sha256:62ae240a99706bd56500ce72fbd7f43190c979ec9e6401ec21b0142d24edf398
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ac1412beb3db44ea396ceb0b88fe2dfaae6720370828b420ae58d8f5214791f4
openshift4/ose-cluster-node-tuning-operator@sha256:ac1412beb3db44ea396ceb0b88fe2dfaae6720370828b420ae58d8f5214791f4
openshift4/ose-console@sha256:83838946d742e0854445965bc782b90953393fcef5631edacc75f82134e2086e
openshift4/ose-deployer@sha256:ab760bc0208126585e2ec4708910187cf5ff5ff1f64cc3736cdaefafcdaf2807
openshift4/ose-hypershift-rhel8@sha256:b9b2cabe20573e2a460a593ad0e3ed78a839b4d6c298d361d796670f54fed599
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7dad82911f9f4808e1e710777eb1a6a2dd9439ec62c786323839830b1285b8c2
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d43de933ab811946b79d6af2eb9a5e5c4d58cd57dd09eb7f9f39cb1f6ae86386
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:e3966e8b05acb5d241542409ea70c7f6ce2cea7be6a91a221e5096216c8310fc
openshift4/ose-installer@sha256:47f4a0bf969174626c48600e3f69b731ecc585366a734ae0297473c13ccb26d9
openshift4/ose-installer-artifacts@sha256:b414352a8abe3ba6bacaefb7502decdcf123a3284ebe1ab5b89cc281af225b1c
openshift4/ose-machine-config-operator@sha256:f0115795aa7b92a617cf196ac357f5b28de9c4df6eab0b066755bad57c303bb5
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:487cb3f75f229f71c52c78a5e6f85bfbeaa6638c1c44cb93646f977812e0b288
openshift4/ose-must-gather@sha256:9a96c3565ffcfb6ada4d2e161f43949abb9b4cfd67f728209aa005580c3dc135
openshift4/ose-oauth-apiserver-rhel8@sha256:dad905fe8ba4b0d1777a58c0498a5a28c62e1a9a2fdb2b00b983a2f1863156bf
openshift4/ose-operator-lifecycle-manager@sha256:4a1ff668809683dcbdb79e4dca9b52d4ff83b4625840d2cbb1304a13f00a3531
openshift4/ose-operator-registry@sha256:af03d9f12f01eda3d89d5a7302866883244c3322e1955931f43d695fddf1cd1d
openshift4/ose-ovn-kubernetes-rhel9@sha256:c8b32af500da53b2c46d8f4fbede2773535d0d7e312ebff81eb20106fd8f0c33
openshift4/ose-ovn-kubernetes@sha256:c8b32af500da53b2c46d8f4fbede2773535d0d7e312ebff81eb20106fd8f0c33
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6714d6a6a85d690ea5b1d1139a73396f4bbca519778484188fe7d72e2c5316c
openshift4/ose-sdn-rhel8@sha256:c9ee15e364c8f8a85958fb827bfc350197fdab8adb1ef148f15192bccb108c07
openshift4/ose-tests@sha256:62cf1e86b5ebc2a38322380c1a06d047e4460d1f0b24ad177e29cf406e907be1
openshift4/ose-tools-rhel8@sha256:05f3c09b2d20e42848712b654f9452878490774ab3ebb8888e957ec13977f7a8

x86_64

openshift4/driver-toolkit-rhel9@sha256:1f9c18c0252c773ba6bcac0da6683d275fde647681cc370d3d059cb6701044c7
openshift4/network-tools-rhel8@sha256:c4c1eecd0284e3d189c7c9515ef44ab5e744eb0bf11a2ccf919c02036f9a815c
openshift4/ose-agent-installer-api-server-rhel8@sha256:f39abb13aee96f995f41ab7ff09703a3a3cb7267fbac70cbd86fb36475453397
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:05e6abab21c686c43d221ceb2f21ca4424a8c94843539576066529d874e88c98
openshift4/ose-agent-installer-node-agent-rhel9@sha256:02e035860f22e5bf0be0a02319907be462e9edbdd24bd554e65d788c0fc151f4
openshift4/ose-agent-installer-utils-rhel9@sha256:1042e5e6aad66b9fb16b7882702cc93d31774bd9a85f03033e997a629fb1b902
openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2848dec87f62cb4613ee4380f037e9fac779b1b4f4e21f6802271388b2688e38
openshift4/ose-baremetal-installer-rhel8@sha256:05a37e82418eec8bf0566937e6e6cb55dd1e1dbd7cd077ff75ed9429f805a2ef
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c7d0a1ba9394c4361fa3bce830b25a2c02c2b79bac3b0008e7a29c853dd7a741
openshift4/ose-cli@sha256:f19b37c4b65c5323c2df2bcaa02a5027fae31b6553d5a3d00c3fc5114055a855
openshift4/ose-cli-artifacts@sha256:9985c0ba81aa43a960f18ca44299c7ee59878e66400d4e2572005a68cb868c4f
openshift4/ose-cloud-credential-operator@sha256:781586bee1649a45bcbaae585d988f1b7a11ff6f4bef401550c24aa31b1b388b
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:052ec6c9c61b8c486471303cbadb6a98c21bae4ef3dc3d4252cb772263d50a2e
openshift4/ose-cluster-ingress-operator@sha256:2806069efa7b3f558cba067fa8ef27d2fcd1a3fe3cd6abdd2c3151c73ae3b6fd
openshift4/ose-cluster-monitoring-operator@sha256:62e5dd0cfc037988790df120de8c37e08df43ac80f8f1f3f4f97fd8a4d1fbcb6
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:39631d0c693c2f22a9a7430c9287f8ed264367afc77fcd6a8f711e3a82411c21
openshift4/ose-cluster-node-tuning-operator@sha256:39631d0c693c2f22a9a7430c9287f8ed264367afc77fcd6a8f711e3a82411c21
openshift4/ose-console@sha256:3fc6eb7d929383e82bf833dc55880935f72aa8237ef04058a09cea60adc4c6ce
openshift4/ose-deployer@sha256:204a1db5a1b66f899c7a4ffe67389ae9e920a1debd258c03fb5f162866c2dd8c
openshift4/ose-hypershift-rhel8@sha256:e3cf47cc19e10a889a60e0b70550a5903b8fc21082067ad92b788afcf209414b
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:01d26143dfa29ff15cd5525970bcec242433ba522be3ffd1e7922b6bcb5ed532
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:24a472572a4aa5387fb2a0d7b0abfbac22159e419252b08b05a6977da9f5d90d
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1e5d966a124b9a63527c82929dcff33892a474249a1214b1faad369d14feccc2
openshift4/ose-installer@sha256:da1576ce82beb980e952d954c4cc464e4da9a611a9eb388db4679e2113457187
openshift4/ose-installer-artifacts@sha256:43b59fee312f71829e5dfe1fa2c472056401acd9184eca05b3090f6207df6ccb
openshift4/ose-ironic-agent-rhel9@sha256:3f4c0766c80542c3417caed415863785b5f8c662bc7fa9598d216fe0d6033619
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:07da6dc628e3f6d6a02ffecc94b078afc447c1d34ad72ed199545d4c43357872
openshift4/ose-ironic-rhel9@sha256:c4172ed7ce69b87706a53c0d4bca081576e9d224eff054b05c4b74cb1644da31
openshift4/ose-machine-config-operator@sha256:9caebc79638c7cad4c400bf2498061d3d60ff26f7200261a999d9c4c629aa799
openshift4/ose-machine-os-images-rhel8@sha256:d83f3c07b884f69da799a9be84f06e00406884fe426774d9eeac6c71ceceb01c
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d623e26a823b366f3fdf4a4bb8e672b4f839c45af9bcfdcb61e1591d10820da1
openshift4/ose-must-gather@sha256:f33fdc3d3c9688eead92b1c9b633a98534749ed3fddaef629e645c2e71cdee38
openshift4/ose-nutanix-machine-controllers-rhel8@sha256:d589e33f0408f646c58db77774c7ecf1025567f7fe2d55cce5c8c310c2ba0777
openshift4/ose-oauth-apiserver-rhel8@sha256:093f870fb97399babcf763d491fd8af2e843e64a529da9ce616863960398320a
openshift4/ose-operator-lifecycle-manager@sha256:e1fa3a02ceaf96c7409a18f0e0ae8baf5eca0f9e248227a15e686689cf5d020c
openshift4/ose-operator-registry@sha256:4d002e42ad1c5b8ecf6fd03f8ea98bf0d00bea693aaf743d4b44dcfa6cbb4497
openshift4/ose-ovn-kubernetes-rhel9@sha256:d3a1671bb47e281c6e06d8bafdea8556164ea3453194dc9eaa59b03f6228e1f5
openshift4/ose-ovn-kubernetes@sha256:d3a1671bb47e281c6e06d8bafdea8556164ea3453194dc9eaa59b03f6228e1f5
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d73d12ec3f82952a243f3bfd5cabbbea43815e77d0e377fa862f697ffe9f90e1
openshift4/ose-sdn-rhel8@sha256:a01c6b47b36a10bf021bef3b6bf32f504e4567f992a218a4462b0d793ae33551
openshift4/ose-tests@sha256:e2fbc60caccc45e222e4892381ae52904362f526154e31cac4d604d503f54c51
openshift4/ose-tools-rhel8@sha256:1d89b1d3a8caf3b5dfa3f0ba200569116376f5c3a440b3672aa32897788e0bfd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility